Blockchain-Based Secure Authentication Protocol for Fog-Enabled IoT Environments
Abstract
1. Introduction
- We review the protocol by Harbi et al. and demonstrate its vulnerabilities to insider, DoS, and stolen verifier attacks. Moreover, we reveal that their protocol does not ensure untraceability and has an authentication problem.
- We propose a blockchain-based secure authentication protocol for IoT environments that resolves the security problems in the protocol. We use exclusive-OR operations and hash functions to retain low computational cost. In addition, we use a fuzzy extractor to implement users’ biometric information for resistance against offline guessing attacks [18].
- We employ the Burrows–Abadi–Needham (BAN) logic [19], the Real-or-Random (ROR) model [20], and the Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation tool [21,22] to demonstrate that the proposed protocol ensures mutual authentication and security of the session key and resists replay and MitM attacks. We also prove that the proposed protocol is secure against known security attacks, including desynchronization, session-specific random number leakage, insider attacks, and impersonation attacks, and that it ensures mutual authentication and user anonymity via informal analysis.
- We evaluate the security properties and computation and communication costs of the proposed protocol with relevant protocols. Moreover, we simulate the proposed protocol using Network Simulator 3 (NS-3) [23] to verify its capability in real-world environments.
Article Organization
2. Research Background and Related Works
2.1. Research Background
- : Users, fog nodes, and the cloud server should be mutually authenticated before allowing access to databases or sharing important information.
- : Fog-enabled IoT services should be available to every legitimate user even under DoS attacks.
- : Adversaries or non-registered users should not be able to extract any useful information from messages.
- : Every transmitted message should be unique, i.e., not be identical with old messages.
- : Messages should not be modified during transmission.
2.2. Related Works
3. Preliminaries
3.1. Fuzzy Extractors
- : This probabilistic algorithm is used to generate the biometric secret key and helper string when biometric data are inserted.
- : This deterministic algorithm is used to regenerate the original secret key when and are provided as input. To ensure successful reproduction, the noise mixed in with should be less than the predefined threshold.
3.2. Blockchain
3.3. Threat Model
- An adversary can be disguised as a user, allowing them to be authenticated by other entities. This enables various security attacks using the long-term secret key.
- An adversary can query the blockchain to obtain the user’s registration information.
- An adversary can legitimately register and try to acquire the session key of other legitimate users using the collected messages.
- An adversary can perform several types of security attacks, including stolen verifier, MitM, and privileged insider attacks.
3.4. System Model
- (1)
- User layer : In this layer, users with resource-constrained smart devices authenticate with the fog layer and the cloud layer to access data produced by IoT devices. Users must register themselves to blockchain-based fog nodes before authentication.
- (2)
- Fog layer : Fog nodes deployed in various areas are connected to the public blockchain in this layer. When users register, their encrypted identifications are uploaded to the blockchain network maintained by fog nodes after consensus process. Verifying users is only available by querying the blockchain in the AKA phase. Fog nodes authenticate users using the blockchain instead of relaying the user’s login request message to the cloud server. Unlike cloud or edge nodes, we adopt fog nodes to overcome problems such as network congestion, single points of failure, and insufficient computing and storage resources.
- (3)
- Cloud layer : In this layer, the cloud server is a fully trusted entity which stores and processes data collected by IoT devices. The cloud server can query the blockchain for user identification. After authentication, the cloud server provides IoT-based services to users. The server is assumed to have unlimited storage space and computing power.
4. Overview of Harbi et al.’s Protocol
4.1. Initialization Phase
- Step 1:
- selects X and Y, chooses a unique identity , and computes for each fog node.
- Step 2:
- stores () in each fog node and () on the cloud server.
4.2. User Registration Phase
- Step 1:
- The user inputs an identity , password , and random number .
- Step 2:
- calculates and . Then, sends to a fog node through a secure channel.
- Step 3:
- checks the freshness of the received message by querying the blockchain. If it is fresh, computes and the user trust token . Its mapping is then created and uploaded to the blockchain. Afterward, are sent back to via a secure channel.
- Step 4:
- inputs biometric information and computes , and . Finally, stores .
4.3. User Login and Authentication Phase
- Step 1:
- inputs on a smart device. The user’s smart device computes , and verifies . If it is correct, computes , , and . Then, computes , generates a timestamp , and computes and . Finally, sends to .
- Step 2:
- The receives and verifies the freshness of . If it is fresh, the computes and checks . If it is equal, computes and extracts and from to verify them in the blockchain by comparing from the mapping . If is verified, is authenticated. The then selects , computes , generates a timestamp , and computes . Finally, the sends to the cloud server .
- Step 3:
- When the receives from , the first verifies the freshness of . Then, the computes , , and and checks . If it is equal, the authenticates , then selects , computes the session key , generates a timestamp , and computes and . Finally, the sends back to the .
- Step 4:
- The checks the freshness of after receiving from the . Then, the generates a timestamp , computes , and sends to the user’s smart device.
- Step 5:
- After receiving from the , verifies the freshness of . Then, the user’s smart device computes , , , , and and checks . If it is equal, the is authenticated and can use for secure communication with the .
5. Cryptanalysis of Harbi et al.’s Protocol
5.1. Insider Attack
- Step 1:
- A inputs its own , , and to regenerate , compute , and check for the login process. Then, A computes , , and to send an authentication request message . After receiving the message , the fog node sends to the cloud server, which sends back to the fog node. Finally, the fog node sends to A. Next, A computes the session key and obtains communication messages and during the AKA phase. Moreover, A computes in order to compute the session key of other users.
- Step 2:
- A invades the session of and intercepts authentication messages and . Then A computes and using Y from A’s own authentication phase. Finally, A can compute the session key of the legitimate user by computing . Therefore, Harbi et al.’s protocol cannot prevent insider attacks.
5.2. Stolen Verifier Attack
- Step 1:
- A obtains authentication messages and by eavesdropping, then calculates .
- Step 2:
- A computes in order to compute .Therefore, Harbi et al.’s protocol is insecure against stolen verifier attacks.
5.3. Untraceability
5.4. DoS Attack
- Step 1:
- A obtains from other users and computes . Then, A forges and using . Because the value of does not change in every session, the forged and are valid. A then sends multiple authentication request messages to the fog node.
- Step 2:
- The fog node receives authentication request messages and checks . The fog node then proceeds through the user validation process by checking , and verifying the mapping on the blockchain. As all authentication request messages are forged using legitimate users’ credentials, the fog node cannot discard authentication request messages sent by A. The fog node continues to follow the steps of the protocol, which eventually becomes a heavy load for the fog node. Therefore, Harbi et al.’s protocol cannot resist DoS attacks.
5.5. Invalid Authentication Phase
6. Proposed Protocol
6.1. Initialization Phase
- Step 1:
- selects a private key , a random number , and a shared secret key Y. Then, chooses , computes , and stores in each fog node.
- Step 2:
- Next, computes , , and . Finally, stores in the cloud server and concludes the initialization phase.
6.2. User Registration Phase
- Step 1:
- selects an identity and password , then computes , after which sends to the nearest fog node.
- Step 2:
- When the receives the message , it first checks whether already exists in the blockchain. If not, the generates and , then computes , , and . The then uploads to the blockchain and sends back to .
- Step 3:
- receives the message . Then, imprints and computes =, , , , and . Fnally, stores in the memory of the user’s smart device.
6.3. Login and AKA Phase
- Step 1:
- inputs , , and . Then, the smart device computes , , , and and checks . If it holds, the smart device generates and computes , , , and . Then, sends to .
- Step 2:
- When the receives the user’s message , the checks if . If it holds, then the computes and queries from the blockchain to check whether exists in the ledger. If it exists, the extracts and according to . Then, the computes , , and and checks whether . If it holds, the generates and , then computes , , and . Finally, it sends to the .
- Step 3:
- After the receives the message from the , the checks if . If it holds, the computes , as the can know which fog node sent the message. Then, the extracts and according to , computes , , , and , and checks whether . If the validity is confirmed, the generates and and computes . Next, the and queries from the blockchain with . The then computes , the session key , , , and . Finally, the sends the message to the .
- Step 4:
- When the receives the message , the checks . If it holds, the computes and , then checks . If the two values are same, the generates a random number and computes , , ), and . Then, the sends to .
- Step 5:
- checks . If it holds, computes , , , and . Then, verifies and updates to in their smart device.
6.4. User Device Revocation Phase
- Step 1:
- inputs their identity and password into a new device and computes . Then, selects a new identity and password and computes . Finally, sends to the nearest fog node.
- Step 2:
- When the receives the message , the first checks for the existence of in the blockchain. Then, the updates to , generates and , and computes , , and . The uploads the updated user credentials to the blockchain and sends back to . In future authentications, the queries the updated user credentials for user verification.
- Step 3:
- After receiving the message , imprints and computes =, , , , and . Then, stores in the memory of the user’s smart device.
7. Security Analysis
7.1.
7.1.1. Rules
- 1.
- Message Meaning Rule (MMR):
- 2.
- Nonce Verification Rule (NVR):
- 3.
- Jurisdiction Rule (JR):
- 4.
- Belief Rule (BR):
- 5.
- Freshness Rule (FR):
7.1.2. Goals
- Goal 1:
- Goal 2:
- Goal 3:
- Goal 4:
7.1.3. Idealized Forms
- Message 1:
- Message 2:
- Message 3:
- Message 4:
7.1.4. Assumptions
- A1:
- A2:
- A3:
- A4:
- A5:
- A6:
- A7:
- A8:
- A9:
- A10:
7.1.5. BAN Logic Proof
- Step 1:
- can be obtained from .
- Step 2:
- can be obtained by applying to and .
- Step 3:
- can be obtained by applying to and .
- Step 4:
- can be obtained by applying to and .
- Step 5:
- can be obtained from .
- Step 6:
- can be obtained by applying to and .
- Step 7:
- can be obtained by applying to and .
- Step 8:
- can be obtained by applying to and .
- Step 9:
- can be obtained from .
- Step 10:
- can be obtained by applying to and .
- Step 11:
- can be obtained by applying to and .
- Step 12:
- can be obtained by applying to and .
- Step 13:
- can be obtained from .
- Step 14:
- can be obtained by applying to and .
- Step 15:
- can be obtained by applying using to .
- Step 16:
- can be obtained by applying to and .
- Step 17:
- and can be obtained using , , , and to achieve Goal 2 and Goal 4. Through the four steps, parts of are passed through , which has been proven to be trustworthy from the past steps. The receives and receives to compute .
- Step 18:
- can be obtained by applying to and , while can be obtained by applying to and , as shown below.Therefore, the four BAN logic goals are achieved, proving that the proposed protocol ensures mutual authentication.
7.2. RoR Model
- : A can eavesdrop on messages transmitted over the public channels between the three legitimate entities. A can attempt various security attacks based on the obtained messages. The query is a passive attack.
- : A can obtain all stored secret parameters from the smart device of the legitimate user . Thus, the query is an active attack.
- : A can transmit a message to network participants and receive a response of the message according to the protocol. The query has the attributes of an active attack.
- : A flips a coin C and receives a random string or a session key. If the session key is fresh, then A obtains ; if not, then . Otherwise, A obtains a null value (⊥). If A is not able to distinguish the result, then is secure. A can perform queries as many times as desired.
7.3. AVISPA Simulation
7.4. Informal Analysis
7.4.1. Impersonation Attacks
7.4.2. Insider Attacks
7.4.3. Off-Line Guessing Attacks
7.4.4. Physical Attacks
7.4.5. Replay and MitM Attacks
7.4.6. DoS Attacks
7.4.7. Mutual Authentication and Session Key Security
7.4.8. Untraceability
7.4.9. Desynchronization Attacks
7.4.10. Privileged Insider Attacks
7.4.11. Perfect Forward Secrecy
7.4.12. Session-Specific Random Number Leakage Attacks
7.4.13. Stolen Verifier Attacks
7.4.14. Privacy Preservation and User Anonymity
7.4.15. Key Compromise Impersonation (KCI) Attack
8. Performance Analysis
8.1. Security Features Comparison
8.2. Communication Cost Comparison
- Message 1: The message needs (160 + 160 + 128 + 128 + 32) = 608 bits.
- Message 2: The message needs (160 + 160 + 160 + 32) = 512 bits.
- Message 3: The message requires (128 + 160 + 160 + 32) = 480 bits.
- Message 4: The message requires (256 + 160 + 160 + 32) = 608 bits.
8.3. Computational Cost Comparison
8.4. NS-3 Simulation
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Ayaz, M.; Ammad-Uddin, M.; Sharif, Z.; Mansour, A.; Aggoune, E.H.M. Internet-of-Things (IoT)-based smart agriculture: Toward making the fields talk. IEEE Access 2019, 7, 129551–129583. [Google Scholar] [CrossRef]
- Sutrala, A.K.; Obaidat, M.S.; Saha, S.; Das, A.K.; Alazab, M.; Park, Y. Authenticated key agreement scheme with user anonymity and untraceability for 5G-enabled softwarized industrial cyber-physical systems. IEEE Trans. Intell. Transp. Syst. 2021, 23, 2316–2330. [Google Scholar] [CrossRef]
- Reddi, S.; Rao, P.M.; Saraswathi, P.; Jangirala, S.; Das, A.K.; Jamal, S.S.; Park, Y. Privacy-preserving electronic medical record sharing for IoT-enabled healthcare system using fully homomorphic encryption, IOTA, and masked authenticated messaging. IEEE Trans. Ind. Inform. 2024, 20, 10802–10813. [Google Scholar] [CrossRef]
- Botta, A.; De Donato, W.; Persico, V.; Pescapé, A. Integration of cloud computing and internet of things: A survey. Future Gener. Comput. Syst. 2016, 56, 684–700. [Google Scholar] [CrossRef]
- Fox, G.C.; Kamburugamuve, S.; Hartman, R.D. Architecture and measured characteristics of a cloud based internet of things. In Proceedings of the International Conference on Collaboration Technologies and Systems (CTS), Denver, CO, USA, 21–25 May 2012; pp. 6–12. [Google Scholar]
- Atlam, H.F.; Walters, R.J.; Wills, G.B. Fog computing and the internet of things: A review. Big Data Cogn. Comput. 2018, 2, 10. [Google Scholar] [CrossRef]
- Gunawi, H.S.; Hao, M.; Suminto, R.O.; Laksono, A.; Satria, A.D.; Adityatama, J.; Eliazar, K.J. Why does the cloud stop computing? lessons from hundreds of service outages. In Proceedings of the Seventh ACM Symposium on Cloud Computing, Santa Clara, CA, USA, 5–7 October 2016; pp. 1–16. [Google Scholar]
- Mouradian, C.; Naboulsi, D.; Yangui, S.; Glitho, R.H.; Morrow, M.J.; Polakos, P.A. A comprehensive survey on fog computing: State-of-the-art and research challenges. IEEE Commun. Surv. Tutor. 2017, 20, 416–464. [Google Scholar] [CrossRef]
- Al Faruque, M.A.; Vatanparvar, K. Energy management-as-a-service over fog computing platform. IEEE Internet Things J. 2015, 3, 161–169. [Google Scholar] [CrossRef]
- Peter, N. Fog computing and its real time applications. Int. J. Emerg. Technol. Adv. Eng. 2015, 5, 266–269. [Google Scholar]
- Zhang, J.; Fang, H.; Zhong, H.; Cui, J.; He, D. Blockchain-assisted privacy-preserving traffic route management scheme for fog-based vehicular ad-hoc networks. IEEE Trans. Netw. Serv. Manag. 2023, 20, 2854–2868. [Google Scholar] [CrossRef]
- Kumari, A.; Tanwar, S.; Tyagi, S.; Kumar, N. Fog computing for Healthcare 4.0 environment: Opportunities and challenges. Comput. Electr. Eng. 2018, 72, 1–13. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; pp. 388–397. [Google Scholar]
- Bicakci, K.; Tavli, B. Denial-of-Service attacks and countermeasures in IEEE 802.11 wireless networks. Comput. Stand. Interfaces 2009, 31, 931–941. [Google Scholar] [CrossRef]
- Almadhoun, R.; Kadadha, M.; Alhemeiri, M.; Alshehhi, M.; Salah, K. A User Authentication Scheme of IoT Devices using Blockchain-Enabled Fog Nodes. In Proceedings of the 2018 IEEE/ACS 15th International Conference on Computer Systems and Applications (AICCSA), Aqaba, Jordan, 28 October–1 November 2018; pp. 1–8. [Google Scholar]
- Guo, Y.; Zhang, Z.; Guo, Y.; Xiong, P. BSRA: Blockchain-based secure remote authentication scheme for fog-enabled Internet of Things. IEEE Internet Things J. 2023, 11, 3348–3361. [Google Scholar] [CrossRef]
- Harbi, Y.; Aliouat, Z.; Harous, S.; Gueroui, A.M. Lightweight blockchain-based remote user authentication for fog-enabled IoT deployment. Comput. Commun. 2024, 221, 90–105. [Google Scholar] [CrossRef]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Advances in Cryptology-EUROCRYPT 2004, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
- Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. (TOCS) 1990, 8, 18–36. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Public Key Cryptography—PKC 2005, Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Lecture Notes in Computer Science (LNCS); Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
- AIVSPA. Automated Validation of Internet Security Protocols and Applications. Available online: https://avispa-project.org/main (accessed on 24 April 2025).
- SPAN: A Security Protocol Animator for AIVSPA. Available online: https://people.irisa.fr/Thomas.Genet/span/ (accessed on 24 April 2025).
- Network Simulator 3. Available online: https://www.nsnam.org (accessed on 10 June 2025).
- Bonomi, F.; Milito, R.; Zhu, J.; Addepalli, S. Fog computing and its role in the internet of things. In Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing, Helsinki, Finland, 17 August 2012; pp. 13–16. [Google Scholar]
- Hazra, A.; Rana, P.; Adhikari, M.; Amgoth, T. Fog computing for next-generation internet of things: Fundamental, state-of-the-art and research challenges. Comput. Sci. Rev. 2023, 48, 100549. [Google Scholar] [CrossRef]
- Burhan, M.; Alam, H.; Arsalan, A.; Rehman, R.A.; Anwar, M.; Faheem, M.; Ashraf, M. A comprehensive survey on the cooperation of fog computing paradigm-based IoT applications: Layered architecture, real-time security issues, and solutions. IEEE Access 2023, 11, 73303–73329. [Google Scholar] [CrossRef]
- Jia, X.; He, D.; Kumar, N.; Choo, K.K.R. Authenticated key agreement scheme for fog-driven IoT healthcare system. Wirel. Netw. 2019, 25, 4737–4750. [Google Scholar] [CrossRef]
- Ma, M.; He, D.; Wang, H.; Kumar, N.; Choo, K.K.R. An efficient and provably secure authenticated key agreement protocol for fog-based vehicular ad-hoc networks. IEEE Internet Things J. 2019, 6, 8065–8075. [Google Scholar] [CrossRef]
- Eftekhari, S.A.; Nikooghadam, M.; Rafighi, M. Security-enhanced three-party pairwise secret key agreement protocol for fog-based vehicular ad-hoc communications. Veh. Commun. 2021, 28, 100306–100322. [Google Scholar] [CrossRef]
- De Smet, R.; Vandervelden, T.; Steenhaut, K.; Braeken, A. Lightweight PUF based authentication scheme for fog architecture. Wirel. Netw. 2021, 27, 947–959. [Google Scholar] [CrossRef]
- Saleem, M.A.; Li, X.; Ayub, M.F.; Shamshad, S.; Wu, F.; Abbas, H. An efficient and physically secure privacy-preserving key-agreement protocol for vehicular ad-hoc network. IEEE Trans. Intell. Transp. Syst. 2023, 24, 9940–9951. [Google Scholar] [CrossRef]
- Tahir, H.; Mahmood, K.; Ayub, M.F.; Saleem, M.A.; Ferzund, J.; Kumar, N. Lightweight and secure multi-factor authentication scheme in VANETs. IEEE Trans. Veh. Technol. 2023, 72, 14978–14986. [Google Scholar] [CrossRef]
- Qiao, H.; Dong, X.; Jiang, Q.; Ma, S.; Liu, C.; Xi, N.; Shen, Y. Anonymous lightweight authenticated key agreement protocol for fog-assisted healthcare IoT system. IEEE Internet Things J. 2023, 10, 16715–16726. [Google Scholar] [CrossRef]
- Irshad, A.; Aljaedi, A.; Bassfar, Z.; Jamal, S.S.; Usman, M.; Chaudhry, S.A. FA-SMW: Fog-driven anonymous lightweight access control for smart medical wearables. IEEE Internet Things J. 2024, 12, 4275–4285. [Google Scholar] [CrossRef]
- Tomar, A.; Tripathi, S. Blockchain-assisted authentication and key agreement scheme for fog-based smart grid. Clust. Comput. 2022, 25, 451–468. [Google Scholar] [CrossRef]
- Subramani, J.; Maria, A.; Rajasekaran, A.S.; Al-Turjman, F.; Gopal, M. Blockchain-based physically secure and privacy-aware anonymous authentication scheme for fog-based vanets. IEEE Access 2022, 11, 17138–17150. [Google Scholar] [CrossRef]
- Ravi, B.; Kumar, M.; Hu, Y.C.; Hassan, S.; Kumar, B. Stochastic modeling and performance analysis in balancing load and traffic for vehicular ad hoc networks: A review. Int. J. Netw. Manag. 2023, 33, e2224. [Google Scholar] [CrossRef]
- Wei, L.; Cui, J.; Zhong, H.; Bolodurina, I.; Liu, L. A lightweight and conditional privacy-preserving authenticated key agreement scheme with multi-TA model for fog-based VANETs. IEEE Trans. Dependable Secur. Comput. 2021, 20, 422–436. [Google Scholar] [CrossRef]
- Tomar, A.; Tripathi, S. A Chebyshev polynomial-based authentication scheme using blockchain technology for fog-based vehicular network. IEEE Trans. Mob. Comput. 2024, 23, 9075–9089. [Google Scholar] [CrossRef]
- Subramani, J.; Maria, A.; Sivaraman, A.; Vijayakumar, P.; Alqahtani, F.; Tolba, A. An efficient anonymous authentication scheme for blockchain assisted and fog-enabled smart grid. Comput. Electr. Eng. 2024, 119, 109508–109522. [Google Scholar] [CrossRef]
- Alsaeed, N.; Nadeem, F.; Albalwy, F. A scalable and lightweight group authentication framework for Internet of Medical Things using integrated blockchain and fog computing. Future Gener. Comput. Syst. 2024, 151, 162–181. [Google Scholar] [CrossRef]
- Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
- Ryu, J.; Son, S.; Lee, J.; Park, Y.; Park, Y. Design of secure mutual authentication scheme for metaverse environments using blockchain. IEEE Access 2022, 10, 98944–98958. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A peer-to-peer electronic cash system. Decentralized Bus. Rev. 2008, 21260. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 11 June 2025).
- Buterin, V. A Next-Generation Smart Contract and Decentralized Application Platform. Available online: https://ethereum.org/en/whitepaper/ (accessed on 11 June 2025).
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Advances in Cryptology—EUROCRYPT 2002, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
- LaMacchia, B.; Lauter, K.; Mityagin, A. Stronger security of authenticated key exchange. In International Conference on Provable Security, Berlin, Heidelberg, November 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 1–16. [Google Scholar]
- Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
- Yang, F.; Zhou, W.; Wu, Q.; Long, R.; Xiong, N.N.; Zhou, M. Delegated proof of stake with downgrade: A secure and efficient blockchain consensus algorithm with downgrade mechanism. IEEE Access 2019, 7, 118541–118555. [Google Scholar] [CrossRef]
- Kwon, D.; Son, S.; Kim, M.; Lee, J.; Das, A.K.; Park, Y. A secure self-certified broadcast authentication protocol for intelligent transportation systems in UAV-assisted mobile edge computing environments. IEEE Trans. Intell. Transp. Syst. 2024, 25, 19004–19017. [Google Scholar] [CrossRef]
- Yu, S.; Park, Y. A robust authentication protocol for wireless medical sensor networks using blockchain and physically unclonable functions. IEEE Internet Things J. 2022, 9, 20214–20228. [Google Scholar] [CrossRef]
- Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
- Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 156–171. [Google Scholar]
- Harbi, Y.; Aliouat, Z.; Refoufi, A.; Harous, S.; Bentaleb, A. Enhanced authentication and key management scheme for securing data transmission in the internet of things. Ad Hoc Netw. 2019, 94, 101948–101961. [Google Scholar] [CrossRef]
- Gope, P. PMAKE: Privacy-aware multi-factor authenticated key establishment scheme for advance metering infrastructure in smart grid. Comput. Commun. 2020, 152, 338–344. [Google Scholar] [CrossRef]
- Kilinc, H.H.; Yanik, T. A survey of SIP authentication and key agreement schemes. IEEE Commun. Surv. Tutor. 2013, 16, 1005–1023. [Google Scholar] [CrossRef]
Notation | Description |
---|---|
System administrator | |
Cloud server | |
Fog node | |
User | |
X | Private key of |
Y | Shared secret key between and |
Identity of | |
Identity of | |
Credential of | |
Trust token of | |
Random number | |
Pseudo identity of | |
Temporary pseudo identity of | |
Hash function | |
Fuzzy extractor functions | |
Biometric secret key of | |
Helper string of | |
Timestamps | |
Maximum transmission delay | |
Session key | |
Exclusive-OR and concatenation operators |
Notation | Description |
---|---|
Principals | |
Statements | |
≡ | believes |
∼ | once said |
⇒ | controls |
⊲ | receives |
is fresh | |
is encrypted with K | |
and have shared key K |
Features | Smet et al. [30] | Saleem et al. [31] | Tahir et al. [32] | Qiao et al. [33] | Irshad et al. [34] | Tomar et al. [35] | Harbi et al. [17] | Proposed |
---|---|---|---|---|---|---|---|---|
SF 1 | × | ⃝ | ⃝ | × | ⃝ | × | ⃝ | ⃝ |
SF 2 | ⃝ | ⃝ | ⃝ | × | ⃝ | × | × | ⃝ |
SF 3 | ⃝ | ⃝ | ⃝ | ⃝ | ⃝ | × | ⃝ | ⃝ |
SF 4 | × | ⃝ | × | ⃝ | ⃝ | × | ⃝ | ⃝ |
SF 5 | ⃝ | × | × | ⃝ | ⃝ | ⃝ | ⃝ | ⃝ |
SF 6 | ⃝ | ⃝ | ⃝ | × | ⃝ | ⃝ | ⃝ | ⃝ |
SF 7 | ⃝ | ⃝ | ⃝ | × | × | × | × | ⃝ |
SF 8 | ⃝ | ⃝ | ⃝ | × | ⃝ | ⃝ | ⃝ | ⃝ |
SF 9 | ⃝ | × | × | × | ⃝ | ⃝ | × | ⃝ |
SF 10 | × | ⃝ | ⃝ | − | ⃝ | − | ⃝ | ⃝ |
SF 11 | ⃝ | ⃝ | × | ⃝ | ⃝ | ⃝ | ⃝ | ⃝ |
SF 12 | ⃝ | × | × | ⃝ | ⃝ | ⃝ | ⃝ | ⃝ |
SF 13 | ⃝ | ⃝ | × | × | × | ⃝ | ⃝ | ⃝ |
SF 14 | ⃝ | ⃝ | × | ⃝ | ⃝ | ⃝ | × | ⃝ |
SF 15 | × | ⃝ | × | ⃝ | ⃝ | ⃝ | ⃝ | ⃝ |
SF 16 | × | ⃝ | × | × | ⃝ | × | × | ⃝ |
Protocols | Total Costs (bits) | Messages |
---|---|---|
Smet et al. [30] | 4800 | 8 |
Saleem et al. [31] | 3552 | 4 |
Tahir et al. [32] | 2656 | 4 |
Qiao et al. [33] | 3744 | 4 |
Irshad et al. [34] | 4640 | 4 |
Tomar et al. [35] | 4192 | 4 |
Harbi et al. [17] | 2240 | 4 |
Proposed | 2208 | 4 |
Protocol | End Device | Infrastructure | Total Costs (ms) |
---|---|---|---|
Smet et al. [30] | |||
Saleem et al. [31] | |||
Tahir et al. [32] | |||
Qiao et al. [33] | |||
Irshad et al. [34] | |||
Tomar et al. [35] | |||
Harbi et al. [17] | |||
Proposed |
Simulation Parameters | Description |
---|---|
RAM specification | Samsung DDR4 2666 MHz 24.0 GB |
Operating systems | Ubuntu 16.04 LTS |
CPU specification | Intel Core i5-11400 @ 2.60 GHz |
NS-3 version | 3.29 |
Mobility model | RandomDirection2dMobilityModel |
ConstantPositionMobilityModel | |
Propagation loss model | TwoRayGroundPropagationLossModel |
Routing protocol | Ad-hoc On-demand Distance Vector |
Network | 802.11ac |
Simulation area | 500 × 500 m2 |
Simulation time | 500 s |
Number of users | 10, 20, 30, 40, 50 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kim, T.; Kwon, D.; Park, Y.; Park, Y. Blockchain-Based Secure Authentication Protocol for Fog-Enabled IoT Environments. Mathematics 2025, 13, 2142. https://doi.org/10.3390/math13132142
Kim T, Kwon D, Park Y, Park Y. Blockchain-Based Secure Authentication Protocol for Fog-Enabled IoT Environments. Mathematics. 2025; 13(13):2142. https://doi.org/10.3390/math13132142
Chicago/Turabian StyleKim, Taehun, Deokkyu Kwon, Yohan Park, and Youngho Park. 2025. "Blockchain-Based Secure Authentication Protocol for Fog-Enabled IoT Environments" Mathematics 13, no. 13: 2142. https://doi.org/10.3390/math13132142
APA StyleKim, T., Kwon, D., Park, Y., & Park, Y. (2025). Blockchain-Based Secure Authentication Protocol for Fog-Enabled IoT Environments. Mathematics, 13(13), 2142. https://doi.org/10.3390/math13132142